Edit tour
Linux
Analysis Report
Space.mpsl.elf
Overview
General Information
Sample name: | Space.mpsl.elf |
Analysis ID: | 1581303 |
MD5: | 6ed00a320457ddc794bad48f33fc5984 |
SHA1: | 25aabd4c30394e90b53ffab2848bc22db75c61c0 |
SHA256: | c33e90da82794b4a558683f5d4bdf09467100db760c2e87d8a905c66566edabc |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581303 |
Start date and time: | 2024-12-27 10:42:13 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.mpsl.elf |
Detection: | MAL |
Classification: | mal68.evad.linELF@0/0@0/0 |
Command: | /tmp/Space.mpsl.elf |
PID: | 6246 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6220, Parent: 4331)
- dash New Fork (PID: 6221, Parent: 4331)
- Space.mpsl.elf New Fork (PID: 6248, Parent: 6246)
- Space.mpsl.elf New Fork (PID: 6250, Parent: 6248)
- Space.mpsl.elf New Fork (PID: 6252, Parent: 6248)
- Space.mpsl.elf New Fork (PID: 6257, Parent: 6246)
- Space.mpsl.elf New Fork (PID: 6259, Parent: 6246)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 3 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | Virustotal | Browse | ||
47% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Agent.M.28 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
159.100.18.129 | unknown | Germany | 44066 | DE-FIRSTCOLOwwwfirst-colonetDE | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
159.100.18.129 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
DE-FIRSTCOLOwwwfirst-colonetDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.943062667584584 |
TrID: |
|
File name: | Space.mpsl.elf |
File size: | 44'352 bytes |
MD5: | 6ed00a320457ddc794bad48f33fc5984 |
SHA1: | 25aabd4c30394e90b53ffab2848bc22db75c61c0 |
SHA256: | c33e90da82794b4a558683f5d4bdf09467100db760c2e87d8a905c66566edabc |
SHA512: | 81ac48b0bd19a1fea4b662d21ea7e83c2c14b06defabcc031d57e96f34475ee2fd86b1dac99bc1d07e0451fd3f743cf829d8900a60d0d8e15473883cbfdeea52 |
SSDEEP: | 768:uQdzLFMbXkqyyxwmGFm3qsSPhkj96MiKrecs6cDtyO5XnQDgLZW2:9PmwqBOc31LNrecs6KtPXQDgLB |
TLSH: | 2B13F14D97A1EA55C8CF5839B4CD13620E93B0C234271F9CA799ACCCA991C89BCC98B5 |
File Content Preview: | .ELF........................4...........4. ...(...............................................C...C.....................UPX!d...................V..........?.E.h;....#......b.L#>g7.9f......1....F.....f.u.(L.X.Ak..8......~.Dl0..Wl../... ..il...$..........p? |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 2 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0xac15 | 0xac15 | 7.9456 | 0x5 | R E | 0x10000 | ||
LOAD | 0xaffc | 0x43affc | 0x43affc | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10000 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 10:42:58.837618113 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:42:59.873605967 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:42:59.993122101 CET | 3778 | 53260 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:42:59.993217945 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:00.008881092 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:00.128339052 CET | 3778 | 53260 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:00.128423929 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:00.247993946 CET | 3778 | 53260 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:01.345141888 CET | 3778 | 53260 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:01.345654964 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.345741034 CET | 53260 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.346208096 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.465688944 CET | 3778 | 53262 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:01.465771914 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.474613905 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.594058990 CET | 3778 | 53262 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:01.594170094 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:01.713745117 CET | 3778 | 53262 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:03.173580885 CET | 3778 | 53262 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:03.173846960 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.173888922 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.174416065 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.181853056 CET | 3778 | 53262 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:03.181917906 CET | 53262 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.293859959 CET | 3778 | 53264 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:03.293993950 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.294878006 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.414288998 CET | 3778 | 53264 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:03.414416075 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:03.533910990 CET | 3778 | 53264 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:04.468827009 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 27, 2024 10:43:04.645818949 CET | 3778 | 53264 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:04.645919085 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:04.645977974 CET | 53264 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:04.646476984 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:04.765990019 CET | 3778 | 53266 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:04.766108036 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:04.766946077 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:04.886378050 CET | 3778 | 53266 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:04.886454105 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:05.005954027 CET | 3778 | 53266 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:05.745357990 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:05.864861012 CET | 3778 | 53268 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:05.864921093 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:05.869146109 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:05.988558054 CET | 3778 | 53268 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:05.988614082 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.004559994 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 27, 2024 10:43:06.079565048 CET | 3778 | 53266 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:06.079720020 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.079720020 CET | 53266 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.080182076 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.108062029 CET | 3778 | 53268 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:06.199889898 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:06.200339079 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.201378107 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.320827007 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:06.321033955 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:06.440722942 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.170439005 CET | 3778 | 53268 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.170593023 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.170823097 CET | 53268 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.171327114 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.290787935 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.290879011 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.291810989 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.411300898 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.411498070 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.530981064 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.574021101 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.574203014 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.574203014 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.574569941 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.694380045 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.694499969 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.695307016 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.814780951 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:07.814939976 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:07.934459925 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.596302032 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.596445084 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.596482038 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.596986055 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.716440916 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.716545105 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.717552900 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.836998940 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.837086916 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.956585884 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.957660913 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:08.957720995 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.957827091 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:08.958233118 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:09.077652931 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:09.077811003 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:09.972054958 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.022227049 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.022425890 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.022480965 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.023163080 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.092221022 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.092374086 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.093343019 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.142667055 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.142784119 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.143997908 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.212868929 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.213027000 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.264806986 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.265022993 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:10.332670927 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:10.384649992 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:11.454514980 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:11.454840899 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.454978943 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.455712080 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.575145960 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:11.575423956 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.576860905 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.696327925 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:11.696615934 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:11.817981958 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:12.837779999 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:12.837896109 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:12.837939024 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:12.838553905 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:12.958080053 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:12.958158970 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:12.959106922 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:13.078573942 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:13.078679085 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:13.198342085 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:14.309200048 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:14.309536934 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.309667110 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.310661077 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.430133104 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:14.430433035 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.431936979 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.551388979 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:14.551583052 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:14.671206951 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:15.689234972 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:15.689562082 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:15.689665079 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:15.690493107 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:15.809968948 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:15.810225964 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:15.811733961 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:15.931233883 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:15.931555033 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:16.051120043 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:19.058841944 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:43:20.102292061 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:20.222126961 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:25.820854902 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:25.940614939 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:26.231275082 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:26.231511116 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.210752010 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:30.210937023 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.210937977 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.211760998 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.331294060 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:30.331581116 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.332973957 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.452505112 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:30.452708006 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:30.572328091 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:31.345220089 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 27, 2024 10:43:31.591912985 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:31.592243910 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.592366934 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.593209982 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.712920904 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:31.713234901 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.714664936 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.834256887 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:31.834486961 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:31.954266071 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:32.972800016 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:32.973212004 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:32.973388910 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:32.974201918 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:33.093739986 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:33.094141960 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:33.096002102 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:33.215497971 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:33.215944052 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:33.335668087 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:34.446697950 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:34.447014093 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.447226048 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.448244095 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.567812920 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:34.568103075 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.569854021 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.689404011 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:34.689585924 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:34.809155941 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:35.440759897 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 27, 2024 10:43:35.873949051 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:35.874336004 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:35.874434948 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:35.875653982 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:35.995707989 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:35.996076107 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:35.998265028 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:36.118056059 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:36.118303061 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:36.238207102 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:37.301230907 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:37.301597118 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.301661968 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.302666903 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.422203064 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:37.422355890 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.424145937 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.543721914 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:37.544012070 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:37.663718939 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:38.683125019 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:38.683243990 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:38.683307886 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:38.684171915 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:38.803936958 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:38.804126024 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:38.806274891 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:38.925856113 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:38.926007986 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:39.045629025 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:40.109700918 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:40.110006094 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.110006094 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.111128092 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.230824947 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:40.231076956 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.233021021 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.352480888 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:43:40.352636099 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:43:40.472189903 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:00.013343096 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:44:26.284523964 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:44:26.404182911 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:27.141496897 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:27.141602039 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:27.141711950 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:44:27.141711950 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:44:30.277169943 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:44:30.396892071 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:30.681946039 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:44:30.682157993 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
System Behavior
Start time (UTC): | 09:42:56 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:42:56 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.5bLSODjZds /tmp/tmp.NgFMncmzak /tmp/tmp.zS4YES22fh |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:42:56 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:42:56 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.5bLSODjZds /tmp/tmp.NgFMncmzak /tmp/tmp.zS4YES22fh |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:42:58 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | /tmp/Space.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 09:42:58 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 09:42:58 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 09:42:58 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 09:43:04 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 09:43:04 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |